首页> 外文会议>Annual international cryptology conference >Efficient Algorithms for Supersingular Isogeny Diffie-Hellman
【24h】

Efficient Algorithms for Supersingular Isogeny Diffie-Hellman

机译:超奇异同构Diffie-Hellman的高效算法

获取原文

摘要

We propose a new suite of algorithms that significantly improve the performance of supersingular isogeny Diffie-Hellman (SIDH) key exchange. Subsequently, we present a full-fledged implementation of SIDH that is geared towards the 128-bit quantum and 192-bit classical security levels. Our library is the first constant-time SIDH implementation and is up to 2.9 times faster than the previous best (non-constant-time) SIDH software. The high speeds in this paper are driven by compact, inversion-free point and isogeny arithmetic and fast SIDH-tailored field arithmetic: on an Intel Haswell processor, generating ephemeral public keys takes 46 million cycles for Alice and 52 million cycles for Bob, while computing the shared secret takes 44 million and 50 million cycles, respectively. The size of public keys is only 564 bytes, which is significantly smaller than most of the popular post-quantum key exchange alternatives. Ultimately, the size and speed of our software illustrates the strong potential of SIDH as a post-quantum key exchange candidate and we hope that these results encourage a wider cryptanalytic effort.
机译:我们提出了一套新的算法​​,可以显着提高超奇异性异构Diffie-Hellman(SIDH)密钥交换的性能。随后,我们介绍了SIDH的完整实现,其面向128位量子和192位经典安全级别。我们的库是第一个固定时间SIDH实现,比以前的最佳(非恒定时间)SIDH软件快2.9倍。本文中的高速是由紧凑的,无反转的点和等值基因算法以及快速的SIDH定制字段算法驱动的:在Intel Haswell处理器上,为Alice生成临时公共密钥需要花费4600万个周期,为Bob生成短暂的公共密钥需要5200万个周期。计算共享密钥需要分别花费4400万和5000万个周期。公钥的大小仅为564个字节,比大多数流行的后量子密钥交换替代方案要小得多。最终,我们软件的大小和速度说明了SIDH作为量子后密钥交换候选者的强大潜力,我们希望这些结果能鼓励更广泛的密码分析工作。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号